analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

phishing8-afe2091705f0a26aa1e76958ae713e00.eml

Full analysis: https://app.any.run/tasks/1f9d9a21-b5da-4231-b107-33a0f59a6ae4
Verdict: Malicious activity
Analysis date: April 01, 2023, 15:06:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: text/html
File info: HTML document, ASCII text, with CRLF line terminators
MD5:

AFE2091705F0A26AA1E76958AE713E00

SHA1:

2204CF36A23F1CE9684FE3CF8DA2B6FD53C0D67D

SHA256:

369EF820AFED1705822B91057C8EE67BAD02A4B3836978FE172D03F4111E73DC

SSDEEP:

49152:yNb5ZjGPQ4fe8XA441UO8CroU/v9hIoQcYm4:b

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Searches for installed software

      • OUTLOOK.EXE (PID: 2668)
    • Reads the Internet Settings

      • OUTLOOK.EXE (PID: 2668)
    • Reads security settings of Internet Explorer

      • OUTLOOK.EXE (PID: 2668)
    • Reads settings of System Certificates

      • OUTLOOK.EXE (PID: 2668)
    • Checks Windows Trust Settings

      • OUTLOOK.EXE (PID: 2668)
  • INFO

    • Reads the computer name

      • OUTLOOK.EXE (PID: 2668)
    • The process checks LSA protection

      • OUTLOOK.EXE (PID: 2668)
    • Reads Microsoft Office registry keys

      • OUTLOOK.EXE (PID: 2668)
    • Checks supported languages

      • OUTLOOK.EXE (PID: 2668)
    • Create files in a temporary directory

      • OUTLOOK.EXE (PID: 2668)
    • Process checks computer location settings

      • OUTLOOK.EXE (PID: 2668)
    • Reads the machine GUID from the registry

      • OUTLOOK.EXE (PID: 2668)
    • Checks proxy server information

      • OUTLOOK.EXE (PID: 2668)
    • Creates files or folders in the user directory

      • OUTLOOK.EXE (PID: 2668)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start outlook.exe

Process information

PID
CMD
Path
Indicators
Parent process
2668"C:\PROGRA~1\MICROS~1\Office14\OUTLOOK.EXE" /eml "C:\Users\admin\AppData\Local\Temp\phishing8-afe2091705f0a26aa1e76958ae713e00.eml"C:\Program Files\Microsoft Office\Office14\OUTLOOK.EXE
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Outlook
Version:
14.0.6025.1000
Modules
Images
c:\program files\microsoft office\office14\outlook.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\version.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
Total events
61 530
Read events
40 710
Write events
1 063
Delete events
38

Modification events

(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
On
(PID) Process:(2668) OUTLOOK.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1055
Value:
On
Executable files
0
Suspicious files
10
Text files
26
Unknown types
4

Dropped files

PID
Process
Filename
Type
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\CVRF780.tmp.cvr
MD5:
SHA256:
2668OUTLOOK.EXEC:\Users\admin\Documents\Outlook Files\Outlook Data File - NoMail.pst
MD5:
SHA256:
2668OUTLOOK.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotmpgc
MD5:5493CEB0BF72C8BA9F9BA2C931B4D41B
SHA256:7D7026F4E6BD4B95D0A4D04ABD392869DDD4BDB7CD92B8549E313A5996714204
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\tmpFB88.tmpbinary
MD5:02813D6ED9B17FCF42DAEC3E1F9AA1D1
SHA256:5FCF31FA5989278EE5BC47F8F19D923CAF84F6B6C2F1B304D1652F209C21FCC4
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{A8F2D6F3-B95F-4015-8181-9ED96B4C9979}\{1C306CB1-771E-4B4B-A902-86E897877F5B}.pngimage
MD5:4C61C12EDBC453D7AE184976E95258E1
SHA256:296526F9A716C1AA91BA5D6F69F0EB92FDF79C2CB2CFCF0CEB22B7CCBC27035F
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_Calendar_2_704F19B8EB2DDE459C6754D553094B26.datxml
MD5:B21ED3BD946332FF6EBC41A87776C6BB
SHA256:B1AAC4E817CD10670B785EF8E5523C4A883F44138E50486987DC73054A46F6F4
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\config14[1].xmlxml
MD5:B1DDBE822DC95061C2BBC0B0E3115216
SHA256:B857B05A279944EF83A414ED8CFF4BA41867CEFCF5BB0ADF79311734108BBCE5
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Temp\outlook logging\firstrun.logtext
MD5:976A6F48CBC135827716F516EE1D76D3
SHA256:813C4866FFADB5E6296C62F083CEB87223893095905B0A85331E3D7638CE57EF
2668OUTLOOK.EXEC:\Users\admin\AppData\Local\Microsoft\Outlook\RoamCache\Stream_WorkHours_1_BDAE33005EC45D4FB5258D02D19877DB.datxml
MD5:807EF0FC900FEB3DA82927990083D6E7
SHA256:4411E7DC978011222764943081500FFF0E43CBF7CCD44264BD1AB6306CA68913
2668OUTLOOK.EXEC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157binary
MD5:04B44F1F39CB7EEBFB8E2D21F0CC1F3C
SHA256:89473064DA566045A49610A538351D922531E41241EF7AB3F56052AD1D483A57
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2668
OUTLOOK.EXE
GET
64.4.26.155:80
http://config.messenger.msn.com/config/msgrconfig.asmx?op=GetOlcConfig
US
whitelisted
2668
OUTLOOK.EXE
GET
200
52.109.88.191:80
http://office14client.microsoft.com/config14?UILCID=1033&CLCID=1033&ILCID=1033&HelpLCID=1033&App={CFF13DD8-6EF2-49EB-B265-E3BFC6501C1D}&build=14.0.6023
NL
xml
1.96 Kb
whitelisted
2668
OUTLOOK.EXE
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEALnkXH7gCHpP%2BLZg4NMUMA%3D
US
der
471 b
whitelisted
2668
OUTLOOK.EXE
GET
200
93.184.221.240:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?4cb757920d34f18d
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2668
OUTLOOK.EXE
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2668
OUTLOOK.EXE
64.4.26.155:80
config.messenger.msn.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2668
OUTLOOK.EXE
52.109.88.191:80
office14client.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
2668
OUTLOOK.EXE
52.109.124.67:443
rr.office.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
SG
suspicious
2668
OUTLOOK.EXE
93.184.221.240:80
ctldl.windowsupdate.com
EDGECAST
GB
whitelisted

DNS requests

Domain
IP
Reputation
config.messenger.msn.com
  • 64.4.26.155
whitelisted
office14client.microsoft.com
  • 52.109.88.191
whitelisted
rr.office.microsoft.com
  • 52.109.124.67
whitelisted
ctldl.windowsupdate.com
  • 93.184.221.240
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted

Threats

No threats detected
No debug info